Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

January 29, 2015
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 15, Num. 04

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2015-01-20 - 2015-01-27
============================================================

TOP VULNERABILITY THIS WEEK: Heap-Based Buffer Overflow Vulnerability in glibc Disclosed (a.k.a. GHOST vulnerability)

*********** Sponsored By Tenable Network Security **********

What Works:Increasing Vulnerability Management Effectiveness While Reducing Cost. Wednesday, February 18 at 1:00 PM EST (18:00:00 UTC) with John Pescatore. This webinar will detail the process the Senior Security Architect at a Healthcare services firm followed in increasing the effectiveness of their vulnerability management processes using Tenable SecurityCenter Continuous View, while actually reducing cost at the same time.

http://www.sans.org/info/174122

============================================================

TRAINING UPDATE

- --Cyber Threat Intelligence Summit | Washington, DC | Feb 2-9, 2015 |
Brian Krebs, renowned Data Breach and Cybersecurity journalist who first reported on the malware that later become known as Stuxnet and also broke the story on the Target and will keynote the CTI Summit. Adversaries leverage more knowledge about your organization than you have, learn how to flip those odds at the CTI Summit combined with 4 intensive DFIR courses.
http://www.sans.org/event/cyber-threat-intelligence-summit-2015

- -10th Annual ICS Security Summit | Orlando, FL | Feb 23 - March 2, 2015 |
At the ICS summit you will learn what is the nature of ICS-focused threats & implications of targeted attacks, what is not working and what are the paths (options) to build your program around. In addition Kim Zetter, Author, Countdown to Zero Day: Stuxnet and the Launch of the World's First Digital Weapon, to keynote. Come prepared to learn about the recent onset of ICS-focused attacks and how you need to hone your skills to defend our critical infrastructure systems. Plus 6 top-rated ICS courses.
http://www.sans.org/event/ics-security-summit-2015

- -DFIR Monterey 2015 | Monterey, CA | Feb 23-28, 2015 |
7 courses. Bonus evening presentations: Network Forensics: The Final Frontier (Until the Next One) and Power-up Your Malware Analysis with Forensics.
http://www.sans.org/event/dfir2015

- --SANS Munich 2015 | Munich, Germany | February 23-March 7, 2015
6 courses.
http://www.sans.org/event/munich-2015

- -SANS Secure Canberra 2015 | Canberra, Australia | March 16 - 28, 2015
5 courses.
http://www.sans.org/event/secure-canberra-2015

- --SANS Northern Virginia 2015 | Reston, VA | March 23-March 7, 2015
12 courses. Bonus evening presentations include Continuous Ownage: Why You Need Continuous Monitoring; and Debunking the Complex password Myth.
http://www.sans.org/event/northern-virginia-2015

- - --Can't travel? SANS offers LIVE online instruction. Day (www.sans.org/simulcast) and Evening (www.sans.org/vlive) courses available!

- -- Multi-week Live SANS training
http://www.sans.org/mentor/about
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/community/

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials

Plus Dubai, Bangalore, and Oslo all in the next 90 days.

For a list of all upcoming events, on-line and live: www.sans.org

********************** Sponsored Links: ********************

1) Don't miss Cyberthreat Intel Survey Results in two Webcasts!
Part 1: Feb 17 at 1 pm EST, http://www.sans.org/info/174127
Part 2: Feb 19 at 1 pm EST, http://www.sans.org/info/174132

2) The survey results are in! Big Data: Identifying Major Threats and Removing Security and Compliance Barriers
-- Webcast on Tuesday,February 24 at 1:00 PM EDT.
Register: http://www.sans.org/info/174137

3) How is your application security program changing?
Tell us in the 2015 Survey and enter to win a $400 Amazon gift card!
http://www.sans.org/info/174142w

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP VULNERABILITY RESEARCH TEAM

Title: Heap-Based Buffer Overflow Vulnerability in glibc Disclosed
(a.k.a. GHOST vulnerability)
Description: A heap-based vulnerability within glibc has been disclosed that could potentially allow an attacker to remotely execute code on a targeted Linux-based system. CVE-2015-0235 has been assigned to this vulnerability. Users and administrators are advised to update their systems as soon as the patch is made available and restart the system to mitigate the vulnerability.
Reference:
http://threatpost.com/ghost-glibc-remote-code-execution-vulnerability-affects-all-linux-systems/110679
Snort SID: Detection pending

Title: Adobe Released Emergency Patch for Flash Player to Remediate
CVE-2015-0311 and CVE-2015-0312
Description: Following last week's disclosure of a zero-day vulnerability within Flash being exploited by the Angler exploit kit, Adobe has released an emergency patch to fix the vulnerability. Users are strongly encouraged to update their Flash Player installations as soon as possible.
Reference:
http://helpx.adobe.com/security/products/flash-player/apsb15-03.html
Snort SID: 33182-33184, 33186-33187

Title: PHP 5.4.37, 5.5.21, and 5.6.5 Released; Addresses Six Security-related bugs
Description: Updates to PHP 5.4, 5.5, and 5.6 branches, including fixes for CVE-2015-0231, CVE-2014-9427 and CVE-2015-0232 vulnerabilities, have been released. Users should update by downloading updates from their distribution, or from php.net.
Reference:
https://threatpost.com/php-5-6-5-released-with-several-security-fixes/110612

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

The Internet of Gas Station Tank Gauges
https://community.rapid7.com/community/infosec/blog/2015/01/22/the-internet-of-gas-station-tank-gauges

YARA Rule: Detecting JPEG Exif With eval()
http://blog.didierstevens.com/2015/01/20/yara-rule-detecting-jpeg-exif-with-eval/

How Control Flow Guard Drastically Caused Windows 8.1 Address Space and Behavior Changes
http://www.alex-ionescu.com/?p=246

BadSamba - Exploiting Windows Startup Scripts Using A Malicious SMB Server
http://blog.gdssecurity.com/labs/2015/1/26/badsamba-exploiting-windows-startup-scripts-using-a-maliciou.html

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2015-0310
Title: Adobe Flash Player Memory Address Randomization Design Error Security Bypass Vulnerability
Vendor: Adobe
Description: Adobe Flash Player before 13.0.0.262 and 14.x through 16.x before 16.0.0.287 on Windows and OS X and before 11.2.202.438 on Linux does not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism on Windows, and have an unspecified impact on other platforms, via unknown vectors, as exploited in the wild in January 2015.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-10021
Title: WordPress WP Symposium 14.11 Shell Upload
Vendor: WP Symposium
Description: Unrestricted file upload vulnerability in UploadHandler.php in the WP Symposium plugin 14.11 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in server/php/.
CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

ID: CVE-2014-9583
Title: ASUS WRT LAN Backdoor Command Execution
Vendor: ASUS
Description: common.c in infosvr in ASUS WRT firmware 3.0.0.4.376_1071, 3.0.0.376.2524-g0013f52, and other versions, as used in RT-AC66U, RT-N66U, and other routers, does not properly check the MAC address for a request, which allows remote attackers to bypass authentication and execute arbitrary commands via a NET_CMD_ID_MANU_CMD packet to UDP port 9999. NOTE: this issue was incorrectly mapped to CVE-2014-10000, but that ID is invalid due to its use as an example of the 2014 CVE ID syntax change.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-4114
Title: Microsoft Windows OLE - Remote Code Execution "Sandworm" Exploit (MS14-060)
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object in an Office document, as exploited in the wild with a "Sandworm" attack in June through October 2014, aka "Windows OLE Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2014-7169
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-6271
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka "ShellShock." NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-0160
Title: OpenSSL TLS Heartbeat Extension Buffer Oveflow Information Disclosure Vulnerability (Heartbleed)
Vendor: OpenSSL Project
Description: The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeart Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

=========================================================
MOST PREVALENT MALWARE FILES 2015-01-20 - 2015-01-27:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6
MD5: 1caf9472c70fb3567b85e1977a393720
VirusTotal:
https://www.virustotal.com/file/55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6/analysis/#additional-info
Typical Filename: Runner.exe
Claimed Product: Search Protect
Detection Name: W32.SearchProtect.17nv.dk

SHA 256: 2A87C95925B96B84A6A305C6DD009E9A85F1335130E5378BC53AE2F1BC3BDBE7
MD5: c387a73359542aab558445aed3d951fb
VirusTotal:
https://www.virustotal.com/file/2A87C95925B96B84A6A305C6DD009E9A85F1335130E5378BC53AE2F1BC3BDBE7/analysis/#additional-info
Typical Filename: sysad.exe
Detection Name: W32.2A87C95925-100.SBX.VIOC

SHA 256: 4C4E356E01CAE8E46C93682972766E4E0903A184968AD4CC6DBAB0507E12B59A
MD5: c8a87a76bd5056c7f4b4a01fd3c714db
VirusTotal:
https://www.virustotal.com/file/4C4E356E01CAE8E46C93682972766E4E0903A184968AD4CC6DBAB0507E12B59A/analysis/#additional-info
Detection Name: W32.4C4E356E01-100.SBX.VIOC

SHA 256: 1D94C27748E7D0DC5FFD03AE99ACD9C30AAA8A6E91A66BEAB420650F9D6E4977
MD5: eb843f08b06cc5bb0e8bbe9f8aaa0ba6
VirusTotal:
https://www.virustotal.com/file/1D94C27748E7D0DC5FFD03AE99ACD9C30AAA8A6E91A66BEAB420650F9D6E4977/analysis/#additional-info
Typical Filename: 3uhYJZ81y66VEXc.exe
Detection Name: W32.Variant:Gen.17nv.1201

SHA 256: BA54FEF65103D2170DDDA1B95AFA956FA82A64CD7869841664CAF096A952CB34
MD5: 6368a3e28bc2f5cdd109bf429bf303e8
VirusTotal:
https://www.virustotal.com/file/BA54FEF65103D2170DDDA1B95AFA956FA82A64CD7869841664CAF096A952CB34/analysis/#additional-info
Typical Filename: EpicRISVRCommandLink.exe
Claimed Product: ERISVRCommandLink
Detection Name: Symmi:Suspicious_Gen5-tpd

=============================================================

(c) 2015. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account